exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 568 RSS Feed

Files

Debian Linux Security Advisory 1184-1
Posted Sep 26, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1184-1: Several security related problems have been discovered in the Linux kernel which may lead to a denial of service or even the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems:

tags | advisory, denial of service, arbitrary, kernel, vulnerability
systems | linux, debian
SHA-256 | 799b73182cd6e5ee3bb6eda6525bd22cba6be99b8731e039bb2255d59682907f
Debian Linux Security Advisory 1183-1
Posted Sep 26, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1183-1: Several security related problems have been discovered in the Linux kernel which may lead to a denial of service or even the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems:

tags | advisory, denial of service, arbitrary, kernel, vulnerability
systems | linux, debian
SHA-256 | 2faa9a072bfc51aea394c6ead17fd2f5a173df0362e669e5cadf46b8acec555e
Debian Linux Security Advisory 1184-2
Posted Sep 26, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1184-2: kernel-source-2.6.8 - This advisory covers the S/390 components of the recent security update for the Linux 2.6.8 kernel that was missing due to technical problems. For reference below please see the original advisory text.

tags | advisory, kernel
systems | linux, debian
SHA-256 | 1c3601bd0c15b034cc1a82a45342e1e3a41e312c008209c84ae5c091bca914ee
FreeBSD-SA-06-21.gzip.txt
Posted Sep 26, 2006
Site freebsd.org

FreeBSD Security Advisory - Multiple vulnerabilities exist in gzip.

tags | advisory, vulnerability
systems | freebsd
SHA-256 | 40bd13cb8cb2081691ce02d2adabac8a542bd62b8d47fd3c4d05236d29b0cb78
RLSA_02-2006.txt
Posted Sep 26, 2006
Authored by rfdslabs | Site rfdslabs.com.br

rfdslabs security advisory: RLSA_02-2006 - OSU httpd for OpenVMS suffers from full path and directory content disclosure.

tags | advisory
SHA-256 | 16de47fd65bebc0e046d055c8c96b19a4810c54a3c3841c748cc09991dca61c8
PTNews1.7.8.txt
Posted Sep 26, 2006
Authored by Snake.Apollyon | Site unkn0wn.awardspace.com

PT News 1.7.8 suffers from cross site scripting in search.php

tags | advisory, php, xss
SHA-256 | d3cd807a73eac4fb5ec22ad458c9791d1544cd616169a82a734fd90e9ae008c7
ks-27.txt
Posted Sep 26, 2006
Authored by Andries Bruinsma | Site kurdishsecurity.blogspot.com

Kurdish Security Advisory #27: artmedic links 5.0 remote file inclusion vulnerability.

tags | advisory, remote, file inclusion
SHA-256 | f977e352a3a6cf456a6af7414bfd3261fc0baecb4d39b961d5720daf6d643eca
nextAgeCart-xss.txt
Posted Sep 26, 2006
Authored by meto5757

NextAge Cart suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 0184a14b97b555de5fddecb7459888d3cea17928d82b3a9db66ffa2d2c35b87f
Mandriva Linux Security Advisory 2006.165
Posted Sep 26, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-165: A flaw was discovered in how Mailman handles MIME multipart messages where an attacker could send a carefully-crafted MIME multipart message to a Mailman-run mailing list causing that mailing list to stop working (CVE-2006-2941).

tags | advisory
systems | linux, mandriva
SHA-256 | 7a7031896bfb45a8f955ac0627054b8ebf2c1d9fa771ef2593d45760a28f1982
Mandriva Linux Security Advisory 2006.168
Posted Sep 26, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-168: A number of security vulnerabilities have been discovered and corrected in the latest Mozilla Firefox program, version 1.5.0.7.

tags | advisory, vulnerability
systems | linux, mandriva
SHA-256 | 31d71e2e18dbdc0b5a7de963719093d5861eeeccd537e163120fb4291e2383b7
Mandriva Linux Security Advisory 2006.166
Posted Sep 26, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-166: verify.c in GnuTLS before 1.4.4, when using an RSA key with exponent 3, does not properly handle excess data in the digestAlgorithm.parameters field when generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents GnuTLS from correctly verifying X.509 and other certificates that use PKCS, a variant of CVE-2006-4339.

tags | advisory, remote
systems | linux, mandriva
SHA-256 | 888312d8cc44034b9dd59a4bbfd834f628216fac1bb96ab9f75492a6be1d1791
Mandriva Linux Security Advisory 2006.167
Posted Sep 26, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-167: Multiple problems with gzip.

tags | advisory
systems | linux, mandriva
SHA-256 | 2353d9ebf00449c3c3a4ea8f73dd86c064d0bebe534d045dcfe525c941cf802e
Gentoo Linux Security Advisory 200609-12
Posted Sep 26, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200609-12 - Mailman fails to properly handle standards-breaking RFC 2231 formatted headers. Furthermore, Moritz Naumann discovered several XSS vulnerabilities and a log file injection. Versions less than 2.1.9_rc1 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 9d4ad5cc18161edea49563eb06d62383b7b3a0d3c92b0e2bb56b1b5cbe4d58cb
Ubuntu Security Notice 350-1
Posted Sep 26, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 350-1: mozilla-thunderbird vulnerabilities

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 0924bf755157bfc2ebfc04cf25a19f9b8686cc3dd9131cc2bd470c7d35cc2850
Debian Linux Security Advisory 1182-1
Posted Sep 26, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1182-1: Daniel Bleichenbacher discovered a flaw in GNU TLS cryptographic package that could allow an attacker to generate a forged signature that GNU TLS will accept as valid.

tags | advisory
systems | linux, debian
SHA-256 | 1c9540dc61937fe29db3ce4801c3ce875e75c35c5602775a6da3046a874711cc
Debian Linux Security Advisory 1181-1
Posted Sep 26, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1181-1: Tavis Ormandy from the Google Security Team discovered several vulnerabilities in gzip, the GNU compression utility.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 0f7c9e5cdbbc68329b6e1a39b343dc91600692413802d961fea296f2a4c523a1
Debian Linux Security Advisory 1180-1
Posted Sep 26, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1180-1: Luigi Auriemma discovered two security related bugs in bomberclone, a free Bomberman clone.

tags | advisory
systems | linux, debian
SHA-256 | 7d71d174488c29369572a9430039346ccab43fce0196fb654203908b3bd8a367
Debian Linux Security Advisory 1179-1
Posted Sep 26, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1179-1: Luigi Auriemma discovered several buffer overflows in alsaplayer, a PCM player designed for ALSA, that can lead to a crash of the application and possibly other outcomes.

tags | advisory, overflow
systems | linux, debian
SHA-256 | 710aba9cc909e36a80d036a76d4c1acf603e4776571387e5271b2869b5a552b3
Debian Linux Security Advisory 1178-1
Posted Sep 26, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1178-1: It was discovered that an integer overflow in freetype's PCF font code may lead to denial of service and potential execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
SHA-256 | 577f6b50cca688ea1b6ba14e41c7adb0e36ace2c8a347424302c6bbc056eb16e
Debian Linux Security Advisory 1178-1
Posted Sep 26, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1178-1: It was discovered that an integer overflow in freetype's PCF font code may lead to denial of service and potential execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
SHA-256 | 577f6b50cca688ea1b6ba14e41c7adb0e36ace2c8a347424302c6bbc056eb16e
Secunia Security Advisory 22032
Posted Sep 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - h07 has discovered a vulnerability in WS_FTP LE, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 4935ae795f2452dc84cc8fe8fe493072ff64b6087e6abf756769845b1c17a677
Secunia Security Advisory 21969
Posted Sep 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in e-Vision CMS, which can be exploited by malicious people to conduct SQL injection attacks and to compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | 0c20530fbb0a032dcc8b66d447249baa6aed01f1b990bcc8bf26d528e7193362
Secunia Security Advisory 21992
Posted Sep 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HACKERS PAL has reported some vulnerabilities in BandSite CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 8ef4b46d39334ed2db1f13466d98ece4baa41a40145cf8e6033ad630dc83bc84
Secunia Security Advisory 22025
Posted Sep 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to conduct man-in-the-middle, spoofing, and cross-site scripting attacks, and potentially compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, ubuntu
SHA-256 | 678aa63398936ab1b58e85a34523bb0fffbea60a00772b7a040649f7545344ee
Secunia Security Advisory 22044
Posted Sep 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued updates for openssl and mozilla-nss. These fix some vulnerabilities, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 67005f68194b8b35c437700f21ffa1748363cbdcf5680ea76de579486cfa82fa
Page 3 of 23
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close